Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Palo Alto Sr Staff Research Engineer 
United States, California 
355542315

24.06.2024

This role is located at our dynamic Santa Clara, California headquarters.

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

As a member of the team, you will work with researchers on implementing different projects that detect and defend against various emerging threats. You will be a key person in transforming ideas into products which are part of the next generation security platform. The team is responsible for innovating new security techniques.

Your Impact

  • Track and research emerging malware families and innovate new ways to identify malicious behaviors
  • Participate/lead in the complete software development life cycle including requirement analysis, architectural design, development, testing, deployment and operation support
  • Write clean, testable, readable, scalable and maintainable Python/C code that scales and performs well for thousands of customers
  • Design and build cloud native scalable systems
  • Clearly communicate goals and desired outcomes to internal project teams
  • Collaborate with both internal and external stakeholders to continually improve the systems

Your Experience

  • 4+ years industry experience including but not limited to malware analysis & detection, reverse engineering
  • Proficiency in at least one of the programming languages: Python, Java, C, Golang
  • Experience with Docker, and cloud environments such as AWS, Azure, GCP and their technologies
  • Experience with malware analysis on the MacOS/Linux/Android platform is a plus
  • Good knowledge of machine learning models and experience in AI and data driven approaches is a plus
  • Hands on and can-do attitude, willing to learn new technologies
  • Be comfortable working independently and efficiently
  • Excellent communication (written and verbal) and presentation skills
  • BS/MS/PhD in computer science/engineering, or equivalent military experience

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $125100/yr to $202400/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .